Principal Consultant, Offensive Security

hace 1 mes


Ciudad de México Kroll A tiempo completo

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you’ll contribute to a supportive and collaborative work environment that empowers you to excel.

Our Offensive Security professionals are on a mission to make the world a safer place, one company at a time. We believe that our work to help our clients discover and remediate their unique security risks makes every one of us safer. Our clients trust us to use cutting-edge offensive security tools, creativity, imagination, and expert knowledge to find cybersecurity risks in their networks, systems, and software.

We're looking to grow our team of offensive security experts in Mexico. We test web and smartphone applications, computer networks, cloud infrastructure, hardware devices, employees via social engineering, organizations via red teaming, and more.

Apply now to join One team, One Kroll.

What you’ll do

As a Principal Consultant, you will report to a Director in the Offensive Security department. You will be a pioneer for Kroll’s Offensive Security presence in, and delivery from, Mexico. You will lead teams of consultants on offensive security projects for clients based in Canada and the United States. You will engage and build relationships with our clients to understand their security needs, scope solutions and initiatives, and act as their security subject matter expert and ours. You are constantly ingesting security events and information and integrating it into your practices. You can relay that information to a technical and non-technical audience with the appropriate degree of detail. You will eventually have Associate Consultants and Consultants directly reporting to you and will help grow their careers.

In summary, you will:

  • Lead the execution of offensive security and cloud security engagements as a thought-leader in the eyes of the client and your teammates
  • Solution and scope engagements for our clients, including penetration tests, consultative engagements, cloud security projects, and more
  • Oversee the delivery of engagements to ensure that junior members of the team can deliver and exceed client expectations
  • Execute internal strategic initiatives to help our practice grow, adapt, and evolve
  • Manage junior members of the team by conducting one-on-ones, providing feedback and coaching, and supporting their career growth

What you’ll need to succeed

  • 7+ years in cybersecurity, with 4+ years in penetration testing or red teaming
  • The capability to build and cultivate relationships with clients and colleagues
  • A proven ability to lead and deliver cybersecurity assessments that don’t always come with a playbook
  • A deep understanding of application security, cloud security, infrastructure security, and other offensive or defensive security domains
  • Demonstrated ability to manage and coach a team of ambitious information security phenoms
  • Fluent

In order to be considered for a position, you must formally apply via careers.kroll.com.

Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

#LI-CN1

#LI-Remote



  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    Cybersecurity Cybersecurity | CDMX, Mexico | In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds...


  • Ciudad de México, Ciudad de México Echeloncyber A tiempo completo

    About us: At Echelon Risk + Cyber we believe in defending the basic human right to security and privacy. We are seeking an experienced offensive security professional to join our elite Offensive Security team. Echelon performs a wide variety of adversarial emulation assessments, including specialized web application, mobile application, and cloud testing...

  • Database Engineer

    hace 3 semanas


    Ciudad de México Offensive Security A tiempo completo

    **About Offensive Security** Offensive Security (OffSec) is the world's most trusted provider of cyber security training and certification. Our rigorous training programs are industry-standard and our certified alumni highly sought-after. We help businesses, government, and educational institutions become more secure. We help individuals enter or advance...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...


  • Ciudad de México Echeloncyber A tiempo completo

    About us: At Echelon Risk + Cyber we believe in defending the basic human right to security and privacy. We are seeking an experienced offensive security professional to join our elite Offensive Security team. Echelon performs a wide variety of adversarial emulation assessments, including specialized web application, mobile application, and cloud testing...

  • Cyber Security Analyst

    hace 4 días


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Cyber Security Analyst

    hace 2 semanas


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Cyber Security Analyst

    hace 2 meses


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México, Ciudad de México Incode Technologies A tiempo completo

    The OpportunityWe seek a trustworthy and proactive Senior Product Security Engineer to be the technical thought leader and driver of a paved-road, holistic product security program. The Product Security Engineer works across various engineering groups in our organization to ensure that our products are as secure and privacy-protecting as our customers...

  • Cyber Security Specialist

    hace 2 semanas


    Ciudad Juarez, México CONSOLIDATED RECRUITERS A tiempo completo

    Professional Career in Computer Systems, Programming or similar - 3 yrs Experience in cyber security - Confidentiality Management - Experiência en SCADA Preference in these certifications: - CISSP (Certified Information Systems Security Professional) - CISM (Certified Information Security Manager - CISA (Certified Information Systems Auditor) - OSCP...


  • Ciudad de México Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Senior Product Security Engineer to be the technical thought leader and driver of a paved-road, holistic product security program. The Product Security Engineer works across various engineering groups in our organization to ensure that our products are as secure and privacy-protecting as our customers...


  • Ciudad de México Capgemini A tiempo completo

    **RH: José David Reyes** **Position**:SAP Security Consultant **Ubicación**:Remoto **Industria**:Logística **Tus funciones**: - Analiza y asegura que la arquitectura de control de accesos de los sistemas S4 se adapte al modelo de identidades definido Analiza y documenta los tipos de usuarios requeridos para el sistema S4 en apoyo con los l deres...


  • Ciudad de México, Ciudad de México Azka IT Consulting A tiempo completo

    AZKA IT is a Mexican company that seeks and connects the best IT talent with Latin American and United States companies.We are looking for your talent as JDE CNC Security ConsultantRequirements:Expertise in the latest version of JDEdwards E1, and should have worked on at least one End to End implementationMust have expertise in JDE Security setupMust be an...


  • Ciudad de México, Ciudad de México Sequoia Connect A tiempo completo

    Our client is a global leader in next-generation digital services and consulting. They enable clients in more than 50 countries to navigate their digital transformation.With over four decades of experience in managing the systems and workings of global enterprises, they expertly steer their clients through their digital journey. They do it by enabling the...